eriknl / CVE-2020-16152
Explanation and PoC for CVE-2020-16152
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-16152
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 3 years ago
- ☆12Updated 3 years ago
- Concept:☆10Updated 2 years ago
- Encrypted Shellcode Loader Generator☆22Updated 5 years ago
- A repo to hold any bypasses I work on/study/whatever☆18Updated 3 years ago
- Alternative Mimikatz LSASS DUMPER☆12Updated 4 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- ☆19Updated 3 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆22Updated 2 years ago
- A library to parse, modify, and implement Malleable C2 profiles☆21Updated 5 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆18Updated 5 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- ☆13Updated last year
- The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224☆14Updated 4 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆26Updated last year
- ☆18Updated 2 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- The official exploit code for LibreNMS v1.46 Remote Code Execution CVE-2018-20434☆9Updated 5 years ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago